Denial of Service Vulnerability in Adiscon WinSyslog 4.21 SP1

Denial of Service Vulnerability in Adiscon WinSyslog 4.21 SP1

CVE-2003-1518 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

Adiscon WinSyslog 4.21 SP1 allows remote attackers to cause a denial of service (CPU consumption) via a long syslog message.

Learn more about our Web Application Penetration Testing UK.